期刊文献+

基于代理的即时属性撤销KP-ABE方案 被引量:3

Proxy-based Immediate Attribute Revocation KP-ABE Scheme
下载PDF
导出
摘要 属性撤销是属性基加密方案在实际应用中亟须解决的问题,已有支持间接撤销模式的可撤销属性基加密方案存在撤销延时或需要更新密钥及密文等问题。为此,提出一种间接模式下基于代理的支持属性即时撤销的密钥策略属性基加密方案,该方案不需要用户更新密钥及重加密密文,通过在解密过程中引入代理实现撤销管理,减轻了授权机构的工作量,其要求代理为半可信,不支持为撤销用户提供访问权限及解密密文。分析结果表明,该方案支持细粒度访问控制策略,并且可以实现系统属性的撤销、用户的撤销及用户的部分属性撤销。 Attribute revocation is crucial to the practical use of Attribute-based Encryption( ABE) . Most of the existing revocable ABE schemes under the indirect revocation model suffer in terms of delaying in revocation or updating keys and ciphertexts. To address this,this paper proposes a proxy-based immediate attribute revocation Key Policy( KP) attribute-based encryption under the indirect model without issuing new keys or re-encrypting existing ciphertexts. It achieves attribute revocation by introducing a proxy in the decryption process and reduces the burden for the key authority. The proxy is semi-trusted which revokes user access privileges and cannot decrypt ciphertexts. Analysis results show that the scheme supports fine-grained access control policies and achieves three kinds of revocation including system attribute revocation,user revocation and user attribute revocation.
出处 《计算机工程》 CAS CSCD 2014年第10期20-24,共5页 Computer Engineering
基金 国家"973"计划基金资助项目(2012CB723401) 国家自然科学基金资助项目(61170227 61161140320)
关键词 属性基加密 密钥策略 访问控制 半可信代理 属性撤销 即时撤销 Attribute-based Encryption ( ABE ) Key Policy (KP) access control semi-trusted proxy attributerevocation immediate revocation
  • 相关文献

参考文献12

  • 1Sahai A,Waters B.Fuzzy Identity-based Encryption[C] //Proc.of EUROCRYPT’05.Berlin,Germany:Springer-Verlag,2005:237-246.
  • 2Goyal V,Pandey O,Sahai A,et al.Attribute-based Encryption for Fine-grained Access Control of Encrypted Data[C] //Proc. of the 13th ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2006:456-468.
  • 3Bethencourt J,Sahai A,Waters B.Ciphertext-policy Attribute-based Encryption[C] //Proc. of the 2007 IEEE Conference on Security and Privacy.Washington D.C.,USA:IEEE Computer Society,2007:322-329.
  • 4Attrapadung N,Imai H.Conjunctive Broadcast and Attribute-based Encryption[C] //Proc. of Pairing-based Cryptography-pairing Conference.Berlin,Germany:Springer-Verlag,2009:487-496.
  • 5Hur J,Noh D K.Attribute-based Access Control with Efficient Revocation in Data Outsourcing Systems[J].IEEE Transactions on Parallel and Distributed Systems,2011,22(7):1214-1221.
  • 6Boldyreva A,Goyal V,Kumar V.Identity-based Encryption with Efficient Revocation[C] //Proc. of ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2008:547-558.
  • 7Ibraimi L,Petkovic M,Nikova S,et al.Mediated Ciphertext-policy Attribute-based Encryption and Its Application[C] //Proc.of the 10th Int’l Workshop on Information Security Applications.Berlin,Germany:Springer-Verlag,2009:157-166.
  • 8Yu Shucheng,Wang Cong.Attribute Based Data Sharing with Attribute Revocation[C] //Proc. of ASIAN ACM Conference on Computer and Communications Security.New York,USA:ACM Press,2010:621-629.
  • 9Fan C,Huang V,Rung H.Arbitrary-state Attribute-based Encryption with Dynamic Membership[J].IEEE Transactions on Computers,2014,68(3):1951-1961.
  • 10Jahid S,Mittal P,Borisov N.EASiER:Encryption-based Access Control in Social Networks with Efficient Revocation[C] //Proc.of the 6th ACM Symposium on Information,Computer and Communications Security.New York,USA:ACM Press,2011:234-239.

同被引文献26

  • 1Sahai A,Waters B. Fuzzy Identity-based Encryption [C]// Proceedings of Cryptology-EUROCRYPT' 05. Berlin, Germany : Springer-Verlag ,2005:457-473.
  • 2Goyal V, Pandey O, Sahai A, et al. Attribute-based Encryption for Fine-grained Access Control of Encrypted Data [ C ]//Proceedings of the 13 th ACM Conference on Computer and Communications Security. New York, USA : ACM Press ,2006 : 89-98.
  • 3Bethencourt J, Sahai A, Waters B. Ciphertext-policy Attribute-based Encryption [ C ]//Proceedings of 2007 IEEE Symposium on Security and Privacy. Washington D. C. , USA : IEEE Computer Society ,2007 : 321-334.
  • 4Chase M. Multi-authority Attribute Based Encryp- tion[C]//Proceedings of TCC ' 07. Berlin, Germany: Springer-Verlag, 2007 : 515-534.
  • 5Chase M,Chow S S M. Improving Privacy and Security in Multi-authority Attribute-based Encryption [ C ]// Proceedings of ACM Conference on Computer and Communications Security. New York, USA : ACM Press, 2009 : 121-130.
  • 6MOiler S, Katzenbeisser S, Eckert C. Distributed Attribute-based Encryption [ C ]//Proceedings of ICISC' 08. Berlin, Germany: Springer-Verlag ,2008 : 20-36.
  • 7M011er S,Katzenbeisser S, Eckert C. On Multi-authority Ciphertext-policy Attribute-based Encryption [ J ]. Bulletin of the Korean Mathematical Society,2009,46(4) :803-819.
  • 8Waters B. Dual System Encryption: Realizing Fully Secure IBE and HIBE Under Simple Assumptions [ C ]//Proceedings of Cryptology-CRYPTO ' 09. Berlin, Germany : Springer- Verlag, 2009 : 619 -636.
  • 9Lewko A,Waters B. Decentralizing Attribute-based Encryp- tion [ C ]//Proceedings of Cryptology-EUROCRYPT ' 11. Berlin, Germany : Springer-Verlag, 2011:568-588.
  • 10Liu Zhen,Cao Zhenfu, Huang Qiong, et al. Fully Secure Multi-authority Ciphertext-policy Attribute-based Encryp- tion without Random Oracles[ C]//Proceedings of Computer Security-ESORICS' 11. Berlin, Germany: Springer-Verlag, 2011:278-297.

引证文献3

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部